search for: nebrwesleyan

Displaying 15 results from an estimated 15 matches for "nebrwesleyan".

2009 Mar 27
1
Unable to add machine accounts
...-pc$ uid=1944(stpierre-pc$) gid=1000 groups=1000 Unfortunately, "fix nss_ldap" is about the only suggestion I could find on this problem on Google. Any other suggestions? Thanks! I'm running samba 3.0.33 on RHEL 5. /etc/ldap.conf (nss_ldap.conf on other distros): uri ldap://ldap.nebrwesleyan.edu base o=NebrWesleyan.edu,o=isp timelimit 30 bind_timelimit 30 bind_policy soft nss_initgroups_ignoreusers root,ldap ssl start_tls tls_checkpeer no The [global] section of smb.conf: [global] server string = Huxley workgroup = NWU_HUXLEY netbios name = Huxley log level = 1 log file = /var/log/s...
2006 Jan 11
3
problem with administrator accounts
I have a small domain with a Samba PDB and two Windows clients. My goal is to have all accounts held centrally on the Linux box, but the administrator login doesn't work as an administrator. That is, I can login just fine as 'administrator' (or as any of the other accounts in the Samba password db), but I don't get administrative privileges in Windows. In smb.conf, I have:
2005 Jun 02
0
Windows logon doesn't work, Samba says it's fine
...ba/scripts/trust-acct.pl '%u' logon script = scripts\logon.bat logon path = \\%L\profiles\%U domain logons = yes domain master = yes local master = yes preferred master = yes wins server = 10.9.1.12 security = user admin users = stpierre os level = 33 passdb backend = ldapsam:ldap://ldap.nebrwesleyan.edu ldap suffix = o=nebrwesleyan.edu,o=isp ldap machine suffix = ou=People ldap user suffix = ou=People ldap group suffix = ou=Groups ldap filter = (uid=%u) ldap admin dn = cn=manager ldap ssl = no #idmap backend = ldap:ldap://newman.nebrwesleyan.edu idmap uid = 10000-20000 idmap gid = 10000-20000...
2004 Aug 26
1
smbpasswd complains about LDAP: "Object class violation"
...hing I could find on the web was this: http://lists.samba.org/archive/samba/2003-February/062371.html, which only suggests upping my debug level. Doing so provides no better info, though: -------------------------------- ./smbpasswd -D 10 -a -m guinea-pig$ [snip] Initializing connection to newman.nebrwesleyan.edu on port 389 ldap_open_connection: connection opened ldap_connect_system: Binding to ldap server as "cn=directory manager" ldap_connect_system: succesful connection to the LDAP server ldap_search_one_user: searching for:[(&(uid=guinea-pig$)(objectclass=sambaAccount))] ldap_search_o...
2004 Oct 05
2
Can join domain; can't logon
...lx's smbldap-tools. I verified that the account is there with ldapsearch. Last time I had this problem, Samba wasn't even communicating with LDAP, but this time it is. When I try to login, here's what the LDAP logs show: [05/Oct/2004:10:03:52 -0500] conn=53576 op=7 SRCH base="o=nebrwesleyan.edu,o=isp" scope=2 filter="(&(uid=GUINEA-PIG$)(objectClass=sambaSamAccount))" attrs="uid uidNumber gidNumber homeDirectory sambaPwdLastSet sambaPwdCanChange sambaPwdMustChange sambaLogonTime sambaLogoffTime sambaKickoffTime cn displayName sambaHomeDrive sambaHomePath sambaLo...
2004 Sep 07
1
Need LDAP machine entry
I'm trying to troubleshoot a nasty problem with Samba 2.2.8a that I asked about here a while back, and I need someone with a working LDAP-Samba PDC -- preferably 2.2.8a, ideally running on Mac OS X, but I'll take what I can get -- to post the results of an ldapsearch for one of their machine trust accounts. All I'd need is the results of a command along these lines: ldapsearch -LLL
2007 Feb 13
1
Clients periodically disconnecting
Samba 3.0.21c, RHEL4. About a week ago, we restarted our Samba server because nmbd had run amok. Since that restart, our Apple clients have periodically disconnected -- by most reports, they disconnect every 15-45 minutes. It doesn't appear to be synchronized, i.e., every Mac on campus doesn't disconnect at once, but only occasionally. They get a message similar to: "A server you
2004 Nov 18
0
Difficulty joining domain
I'm trying to get an LDAP PDC running, and when I try to join a Windows computer to the domain, I get the following error: "The specified domain either does not exist or could not be contacted" That's from Win2K. WinXP gives more information: ------------------------------------------- The domain name NWU_FLUFFY might be a NetBIOS domain name. If this is the case, verify
2005 Jul 27
1
Samba + Netatalk troubles
I've got a file server running both Samba and Netatalk ([OT] which are two programs that dearly need to be rolled into one). I've *tried* to configure it to minimize problems between the two, but I've run into a problem where users can't delete folders that contain, e.g., .AppleDouble folders in them. When I try from smbclient, I get: NT_STATUS_DIRECTORY_NOT_EMPTY removing
2005 Aug 19
1
Stop disabling accounts?
When a user tries logging in and enters the wrong password a few times in a row, their account becomes disabled. Is there a way to prevent this behavior? I couldn't find anything in the smb.conf man page about it. Alternatively, could we use a preexec script to just re-enable all accounts when there's a logon attempt? Or does that script only get executed after a user is authenticated?
2006 Feb 28
0
Can't join domain
I've got a Windows XP box that's unable to join my Samba (3.0.20) domain. We've got about 400 other computers, mostly WinXP, that have joined the domain quite successfully. I'm not sure when the most recent one joined, though, but I'm reasonably sure nothing has changed since then. The Samba log gives the following when I try to the computer to the domain: [2006/02/28
2004 Sep 28
1
Can join domain, can't login -- LDAP PDC
I am trying to set up Samba 2.2.9 on a SuSE 9.1 box as an LDAP PDC whose only job will be authentication. Our LDAP server is on a separate box. I can join the domain just fine, but when I try to login via Windows, I get the following error: "The system cannot log you on to this domain because the system's computer account in its primary domain is missing or the password on that account
2020 Apr 07
1
Best way to verify LDAP connections to Samba in AD mode
I am running Samba in AD mode with 3 Samba DCs. I am trying to verify that I really am seeing all incoming connections in the log files to help trouble shooting. We work with Sernet who are AWESOME people, especially Bjorn, but I was wondering if there were any other ideas. Right now we have "log level = 1 auth_audit:3 auth_json_audit:3" set in our smb.conf. Are there any other ways
2004 Oct 04
1
Upgrade from 2.2.8 to 3; users lack SIDs
I recently have upgraded from Samba 2.2.8 to 3.0.7. I am using LDAP as a backend, but I'm running into a problem. Namely, since my user entries have no sambaSID attribute, Samba decides they don't exist. (At least, that's how it looks in the logs, included below.) I've looked through the conversion script that's included with Samba 3, but it just uses the rid attribute,
2006 Oct 20
1
user can't logon to specific computer: creds_server_check failed
A few computers -- two or three -- are very spotty about letting people log on. It seems -- and this could be off-base -- that they'll let anyone log on once, but will require a reboot before you can log on again. Sometimes, logging on works fine, though. There really appears to be little rhyme or reason to what happens. In the Samba logs, I'm getting: [2006/10/20 08:08:14, 0]